TW200611191A - Mobile communication terminal and data access control method - Google Patents

Mobile communication terminal and data access control method

Info

Publication number
TW200611191A
TW200611191A TW094119385A TW94119385A TW200611191A TW 200611191 A TW200611191 A TW 200611191A TW 094119385 A TW094119385 A TW 094119385A TW 94119385 A TW94119385 A TW 94119385A TW 200611191 A TW200611191 A TW 200611191A
Authority
TW
Taiwan
Prior art keywords
application program
mobile communication
communication terminal
utilization data
control method
Prior art date
Application number
TW094119385A
Other languages
Chinese (zh)
Other versions
TWI267027B (en
Inventor
Masayuki Tsuda
Yasunori Hattori
Original Assignee
Ntt Docomo Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ntt Docomo Inc filed Critical Ntt Docomo Inc
Publication of TW200611191A publication Critical patent/TW200611191A/en
Application granted granted Critical
Publication of TWI267027B publication Critical patent/TWI267027B/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6281Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

A mobile communication terminal 1 comprises a data storage section 41 for storing utilization data which the application program 31 utilizes in execution; an application management section 21 for controlling the execution of the application program; and an authority information storage section 51 that can be accessed from the application management section 21. The application management section 21 generates access authority information related to the utilization data for storing at the authority information storage section 51, according to the storage request of the utilization data at the data storage section 41 by the application program 31, and refers to the access authority information related to the utilization data for permitting an access request of the application program 31, when there is an access request from the application program 31 to the utilization data.
TW094119385A 2004-06-11 2005-06-10 Mobile communication terminal and data access control method TWI267027B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2004174611A JP2005352907A (en) 2004-06-11 2004-06-11 Mobile communication terminal and data access control method

Publications (2)

Publication Number Publication Date
TW200611191A true TW200611191A (en) 2006-04-01
TWI267027B TWI267027B (en) 2006-11-21

Family

ID=35461884

Family Applications (1)

Application Number Title Priority Date Filing Date
TW094119385A TWI267027B (en) 2004-06-11 2005-06-10 Mobile communication terminal and data access control method

Country Status (5)

Country Link
US (1) US20050278543A1 (en)
EP (1) EP1628185A3 (en)
JP (1) JP2005352907A (en)
CN (1) CN100347688C (en)
TW (1) TWI267027B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8522054B2 (en) 2009-04-30 2013-08-27 Via Technologies, Inc. Stand-by mode management method for use in a stand-by mode of a computer system with stand-by mode management module
TWI489260B (en) * 2009-05-12 2015-06-21 Via Tech Inc Stand-by management method and related management module and computer system
US9690636B2 (en) 2009-08-10 2017-06-27 Samsung Electronics Co., Ltd. Apparatus and method of data communication between web applications

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005250717A (en) * 2004-03-03 2005-09-15 Hitachi Ltd Service processing method and execution device and processing program
US8621601B2 (en) * 2008-05-21 2013-12-31 Sandisk Technologies Inc. Systems for authentication for access to software development kit for a peripheral device
US8285746B2 (en) * 2008-06-16 2012-10-09 Canon U.S.A., Inc. Securing data from a shared device
WO2010035236A1 (en) * 2008-09-25 2010-04-01 Nxp B.V. System for managing access rights to an object of an object oriented programming language
US20100153866A1 (en) * 2008-12-11 2010-06-17 Accenture Global Services Gmbh Method and system for modifying the execution of a native application running on a portable electronic device
US8752193B2 (en) * 2009-11-16 2014-06-10 Sandisk Technologies Inc. Content binding at first access
FR2954546B1 (en) * 2009-12-22 2012-09-21 Mereal Biometrics "MULTI-APPLICATION CHIP CARD WITH BIOMETRIC VALIDATION."
KR101380966B1 (en) * 2011-08-24 2014-05-02 주식회사 팬택 Apparatus and Method for Security in Mobile Terminal
CN103023649A (en) * 2012-11-29 2013-04-03 北京小米科技有限责任公司 Method, device and equipment for protecting privacy information
JP2014134841A (en) * 2013-01-08 2014-07-24 Sharp Corp Electronic apparatus
CN103366107A (en) * 2013-06-27 2013-10-23 广东欧珀移动通信有限公司 Method, device and mobile phone for protecting access permission of application program
CN103873697A (en) * 2014-03-28 2014-06-18 中国联合网络通信集团有限公司 Unstructured supplementary service data (USSD) service request method and mobile phone terminal
US9626304B2 (en) * 2014-10-21 2017-04-18 Sandisk Technologies Llc Storage module, host, and method for securing data with application information
CN105979065A (en) * 2016-04-19 2016-09-28 乐视控股(北京)有限公司 Method and device for monitoring traffic of mobile terminal
CN111737690B (en) * 2020-07-20 2020-12-01 北京升鑫网络科技有限公司 Method and device for preventing malicious software from carrying out sensitive operation on data

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5483596A (en) * 1994-01-24 1996-01-09 Paralon Technologies, Inc. Apparatus and method for controlling access to and interconnection of computer system resources
US5870467A (en) * 1994-09-16 1999-02-09 Kabushiki Kaisha Toshiba Method and apparatus for data input/output management suitable for protection of electronic writing data
US6671508B1 (en) * 1999-03-31 2003-12-30 Fujitsu Limited Communication control method, status notification method and mobile communication terminal using same
US20020062449A1 (en) * 2000-11-16 2002-05-23 Perna James De System and method for application-level security
CN100347667C (en) * 2001-06-27 2007-11-07 索尼公司 Integrated circuit device, information processing device, information recording device memory management method, mobile terminal device semiconductor integrated circuit device, and communication
JP4045805B2 (en) * 2002-01-11 2008-02-13 日本電気株式会社 Television receiver and television application control method
US20040199787A1 (en) * 2003-04-02 2004-10-07 Sun Microsystems, Inc., A Delaware Corporation Card device resource access control

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8522054B2 (en) 2009-04-30 2013-08-27 Via Technologies, Inc. Stand-by mode management method for use in a stand-by mode of a computer system with stand-by mode management module
TWI489260B (en) * 2009-05-12 2015-06-21 Via Tech Inc Stand-by management method and related management module and computer system
US9690636B2 (en) 2009-08-10 2017-06-27 Samsung Electronics Co., Ltd. Apparatus and method of data communication between web applications

Also Published As

Publication number Publication date
JP2005352907A (en) 2005-12-22
TWI267027B (en) 2006-11-21
EP1628185A2 (en) 2006-02-22
CN100347688C (en) 2007-11-07
EP1628185A3 (en) 2006-06-07
CN1707387A (en) 2005-12-14
US20050278543A1 (en) 2005-12-15

Similar Documents

Publication Publication Date Title
TW200611191A (en) Mobile communication terminal and data access control method
TW200719660A (en) Apparatus and method for controlling access to an external memory
TW200614767A (en) Method and system for data authorization and mobile device using the same
WO2006109289A3 (en) Smartcard power management
CN102508701A (en) User terminal and method for controlling automatically-operating application program
HK1146129A1 (en) Power management of data processing resources, such as power adaptive management of data storage operations
MY147173A (en) Method and system for controlling access to presence information on a peer-to-peer basis
CN104583963A (en) Predictive precaching of data based on context
WO2012065031A3 (en) Animal data management
WO2001075566A3 (en) File system management embedded in a storage device
WO2008055269A3 (en) Asymmetric memory migration in hybrid main memory
GB2437888A (en) System for restricted cache access during data transfers and method thereof
WO2008083163A3 (en) System and method for delivery of media content to a user
JP2011530133A5 (en)
WO2005027387A3 (en) Wireless communications services pay plan customizer and notifier
TW200643790A (en) Integrated microcontroller and memory with secure interface between system program and user operating system and application
TW200719145A (en) Stack caching systems and methods
US10278129B2 (en) Mobile device power control
WO2008126324A1 (en) Access control program, access control apparatus and access control method
WO2005069148A3 (en) Memory management method and related system
CN104020837A (en) Audio playing power management method and power management device
CN102279784A (en) Electronic equipment and method and system for reminding user of use condition of system resource of electronic equipment
MY150744A (en) Smart card terminal side data and management framework
CN103024157A (en) Voice based mobile terminal seeking method and system
WO2016110056A1 (en) Terminal and terminal power-saving method

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees